Lucene search

K
githubGitHub Advisory DatabaseGHSA-23HM-7W47-XW72
HistoryFeb 09, 2022 - 6:28 p.m.

Out of bounds read in Tensorflow

2022-02-0918:28:54
CWE-125
GitHub Advisory Database
github.com
14
tensorflow
dequantize
out of bounds
security
vulnerability
patch
axis validation
heap access
patch
tensorflow 2.8.0
tensorflow 2.7.1
tensorflow 2.6.3
tensorflow 2.5.3
security guide
yu tian
qihoo 360 aivul team

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

68.9%

Impact

The implementation of Dequantize does not fully validate the value of axis and can result in heap OOB accesses:

import tensorflow as tf

@tf.function
def test():
  y = tf.raw_ops.Dequantize(
    input=tf.constant([1,1],dtype=tf.qint32),
    min_range=[1.0],
    max_range=[10.0],
    mode='MIN_COMBINED',
    narrow_range=False,
    axis=2**31-1,
    dtype=tf.bfloat16)
  return y

test()

The axis argument can be -1 (the default value for the optional argument) or any other positive value at most the number of dimensions of the input. Unfortunately, the upper bound is not checked and this results in reading past the end of the array containing the dimensions of the input tensor:

  if (axis_ > -1) {
    num_slices = input.dim_size(axis_);
  }
  // ...
  int64_t pre_dim = 1, post_dim = 1;
  for (int i = 0; i < axis_; ++i) {
    pre_dim *= float_output.dim_size(i);
  }
  for (int i = axis_ + 1; i < float_output.dims(); ++i) {
    post_dim *= float_output.dim_size(i);
  }

Patches

We have patched the issue in GitHub commit 23968a8bf65b009120c43b5ebcceaf52dbc9e943.

The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

For more information

Please consult our security guide for more information regarding the security model and how to contact us with issues and questions.

Attribution

This vulnerability has been reported by Yu Tian of Qihoo 360 AIVul Team.

Affected configurations

Vulners
Node
tensorflowgpuMatch2.7.0
OR
tensorflowgpuRange<2.6.3
OR
tensorflowgpuRange<2.5.3
OR
tensorflowcpuMatch2.7.0
OR
tensorflowcpuRange<2.6.3
OR
tensorflowcpuRange<2.5.3
OR
tensorflowtensorflowMatch2.7.0
OR
tensorflowtensorflowRange<2.6.3
OR
tensorflowtensorflowRange<2.5.3
VendorProductVersionCPE
tensorflowgpu2.7.0cpe:2.3:a:tensorflow:gpu:2.7.0:*:*:*:*:*:*:*
tensorflowgpu*cpe:2.3:a:tensorflow:gpu:*:*:*:*:*:*:*:*
tensorflowcpu2.7.0cpe:2.3:a:tensorflow:cpu:2.7.0:*:*:*:*:*:*:*
tensorflowcpu*cpe:2.3:a:tensorflow:cpu:*:*:*:*:*:*:*:*
tensorflowtensorflow2.7.0cpe:2.3:a:tensorflow:tensorflow:2.7.0:*:*:*:*:*:*:*
tensorflowtensorflow*cpe:2.3:a:tensorflow:tensorflow:*:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

68.9%

Related for GHSA-23HM-7W47-XW72